← Back to team overview

mimblewimble team mailing list archive

Re: Grin's vulnerability disclosure and security process

 

On Thu, Sep 13, 2018 at 6:36 PM, Chris Walker <chris@xxxxxxxxxxxx> wrote:

> I appreciate the suggestion to back up my critique with code, so here's a
> pull request as an example. My goal was preserving the primary rules from
> the existing code of conduct but eliminating some of the details that would
> fluctuate quickly with zeitgeist.

 unfortunately, chris, ignatius already made it very clear that
contributions in this area are specifically not welcome, and we have
been told "that the other developers are happy".  which may or may not
be true... either way it's an extremely awkward situation and a
challenge for the team *as a whole* to resolve.  in a completely and
fully transparent way.  otherwise, anyone reading this discussion will
feel that the team has "something to hide".  and in crypto, we know
where that leads.

l.


References